Security at Speechly

Speechly takes data security very seriously. We haven’t simply bolted security on top of our product as an afterthought, but designed our product around it from the very beginning.

Security Program Highlights

Data Security

Speechly follows industry standards in data security. We have implemented policies from data access and classification to incidence response and development lifecycle. In addition, all Speechly employees undergo mandatory security training.

Product Security

At Speechly, all sensitive customer data is encrypted at rest. We also use secure data transmission protocols to encrypt confidential and sensitive data when transmitting over public networks. All systems are logged capturing system activity, including user activity, in transaction logs.

Infrastructure Security

Speechly uses intrusion detection system to provide continuous monitoring of the company's network and early detection of potential security breaches. Production systems can only be remotely accessed remotely by authorized employees possessing a valid multi-factor authentication (MFA) method using an approved encrypted connection.

Trusted by Leading Companies

Standardized Security

Speechly has a standardized security program in place that's composed of different levels of policies and compliance like SOC 2 Type II, GDPR and CCPA.

See our Vanta Trust Report for more details.

Terms & Privacy

You can find all our privacy related legal documents here:

If you have any questions related to our security, you can send us a mail.